-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2252
          HPESBST03859 rev.1 - HPE XP P9000 Command View Advanced
            Edition Software (CVAE) - Multiple Vulnerabilities
                               3 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE XP P9000 Command View
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7091 CVE-2018-7090 

Original Bulletin: 
   https://support.hpe.com/hpsc/doc/public/display?docId=hpesbst03859en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbst03859en_us

Version: 1

HPESBST03859 rev.1 - HPE XP P9000 Command View Advanced Edition Software 
(CVAE) - Multiple Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2018-08-02

Last Updated: 2018-08-02

Potential Security Impact: Local: Cross-Site Scripting (XSS), URL Redirection;
Remote: Cross-Site Scripting (XSS), URL Redirection

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and 
remote cross site scripting and open URL redirection vulnerabilities in 
versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.

References:

CVE-2018-7090 - XSS

CVE-2018-7091 - open redirect

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP XP P9000 Command View Advanced Edition Software 7.0.0-00 to earlier than 
8.60-00

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

Reference	V3 Vector					V3 Base Score	V2 Vector			V2 Base Score

CVE-2018-7090	CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L	5.9		(AV:L/AC:L/Au:S/C:P/I:P/A:P)	4.3

CVE-2018-7091	CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N	4.0		(AV:N/AC:L/Au:S/C:N/I:P/A:N)	4.0

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

RESOLUTION

HPE has provided fixed versions to resolve the vulnerabilities:

DevMgr 8.60-00

RepMgr 8.60-00

Note: TSMgr is corrected by installing the corrected version of DevMgr.

HISTORY

Version:1 (rev.1) - 1 August 2018 Initial release

Third Party Security Patches: Third party security patches that are to be 
installed on systems running Hewlett Packard Enterprise (HPE) software 
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security 
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported 
product:

Web Form: https://www.hpe.com/info/report-security-vulnerability

Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is 
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM

3P = 3rd Party Software

GN = HP General Software

HF = HP Hardware and Firmware

MU = Multi-Platform Software

NS = NonStop Servers

OV = OpenVMS

PV = ProCurve

ST = Storage Software

UX = HP-UX

System management and security procedures must be reviewed frequently to 
maintain system integrity. HPE is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HPE is broadly distributing this Security Bulletin in order to bring to the 
attention of users of the affected HPE products the important security 
information contained in this Bulletin. HPE recommends that all users 
determine the applicability of this information to their individual situations
and take appropriate action. HPE does not warrant that this information is 
necessarily accurate or complete for all user situations and, consequently, 
HPE will not be responsible for any damages resulting from user's use or 
disregard of the information provided in this Bulletin. To the extent 
permitted by law, HPE disclaims all warranties, either express or implied, 
including the warranties of merchantability and fitness for a particular 
purpose, title and non-infringement."

Copyright 2018 Hewlett Packard Enterprise Development LP

Hewlett Packard Enterprise Development shall not be liable for technical or 
editorial errors or omissions contained herein. The information provided is 
provided "as is" without warranty of any kind. To the extent permitted by law,
neither HPE nor its affiliates, subcontractors or suppliers will be liable for
incidental, special or consequential damages including downtime cost; lost 
profits; damages relating to the procurement of substitute products or 
services; or damages for loss of data, or software restoration. The 
information in this document is subject to change without notice. Hewlett 
Packard Enterprise Development and the names of Hewlett Packard Enterprise 
Development products referenced herein are trademarks of Hewlett Packard 
Enterprise Development in the United States and other countries. Other product
and company names mentioned herein may be trademarks of their respective 
owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8vAg
-----END PGP SIGNATURE-----